Linux Pocket Guide

Download Linux Pocket Guide PDF Online Free

Author :
Publisher : "O'Reilly Media, Inc."
ISBN 13 : 1449379001
Total Pages : 201 pages
Book Rating : 4.4/5 (493 download)

DOWNLOAD NOW!


Book Synopsis Linux Pocket Guide by : Daniel J. Barrett

Download or read book Linux Pocket Guide written by Daniel J. Barrett and published by "O'Reilly Media, Inc.". This book was released on 2004-02-18 with total page 201 pages. Available in PDF, EPUB and Kindle. Book excerpt: O'Reilly's Pocket Guides have earned a reputation as inexpensive, comprehensive, and compact guides that have the stuff but not the fluff. Every page of Linux Pocket Guide lives up to this billing. It clearly explains how to get up to speed quickly on day-to-day Linux use. Once you're up and running, Linux Pocket Guide provides an easy-to-use reference that you can keep by your keyboard for those times when you want a fast, useful answer, not hours in the man pages.Linux Pocket Guide is organized the way you use Linux: by function, not just alphabetically. It's not the 'bible of Linux; it's a practical and concise guide to the options and commands you need most. It starts with general concepts like files and directories, the shell, and X windows, and then presents detailed overviews of the most essential commands, with clear examples. You'll learn each command's purpose, usage, options, location on disk, and even the RPM package that installed it.The Linux Pocket Guide is tailored to Fedora Linux--the latest spin-off of Red Hat Linux--but most of the information applies to any Linux system.Throw in a host of valuable power user tips and a friendly and accessible style, and you'll quickly find this practical, to-the-point book a small but mighty resource for Linux users.

Linux Basics for Hackers

Download Linux Basics for Hackers PDF Online Free

Author :
Publisher : No Starch Press
ISBN 13 : 159327856X
Total Pages : 248 pages
Book Rating : 4.5/5 (932 download)

DOWNLOAD NOW!


Book Synopsis Linux Basics for Hackers by : OccupyTheWeb

Download or read book Linux Basics for Hackers written by OccupyTheWeb and published by No Starch Press. This book was released on 2018-12-04 with total page 248 pages. Available in PDF, EPUB and Kindle. Book excerpt: This practical, tutorial-style book uses the Kali Linux distribution to teach Linux basics with a focus on how hackers would use them. Topics include Linux command line basics, filesystems, networking, BASH basics, package management, logging, and the Linux kernel and drivers. If you're getting started along the exciting path of hacking, cybersecurity, and pentesting, Linux Basics for Hackers is an excellent first step. Using Kali Linux, an advanced penetration testing distribution of Linux, you'll learn the basics of using the Linux operating system and acquire the tools and techniques you'll need to take control of a Linux environment. First, you'll learn how to install Kali on a virtual machine and get an introduction to basic Linux concepts. Next, you'll tackle broader Linux topics like manipulating text, controlling file and directory permissions, and managing user environment variables. You'll then focus in on foundational hacking concepts like security and anonymity and learn scripting skills with bash and Python. Practical tutorials and exercises throughout will reinforce and test your skills as you learn how to: - Cover your tracks by changing your network information and manipulating the rsyslog logging utility - Write a tool to scan for network connections, and connect and listen to wireless networks - Keep your internet activity stealthy using Tor, proxy servers, VPNs, and encrypted email - Write a bash script to scan open ports for potential targets - Use and abuse services like MySQL, Apache web server, and OpenSSH - Build your own hacking tools, such as a remote video spy camera and a password cracker Hacking is complex, and there is no single way in. Why not start at the beginning with Linux Basics for Hackers?

Introduction to Linux (Second Edition)

Download Introduction to Linux (Second Edition) PDF Online Free

Author :
Publisher : Fultus Corporation
ISBN 13 : 1596821124
Total Pages : 300 pages
Book Rating : 4.5/5 (968 download)

DOWNLOAD NOW!


Book Synopsis Introduction to Linux (Second Edition) by : Machtelt Garrels

Download or read book Introduction to Linux (Second Edition) written by Machtelt Garrels and published by Fultus Corporation. This book was released on 2007 with total page 300 pages. Available in PDF, EPUB and Kindle. Book excerpt: Whether you're just starting out with Linux or looking to hone your existing skills, this book will provide you with the knowledge you need.

SELinux

Download SELinux PDF Online Free

Author :
Publisher : O'Reilly Media
ISBN 13 :
Total Pages : 262 pages
Book Rating : 4.3/5 (91 download)

DOWNLOAD NOW!


Book Synopsis SELinux by : Bill McCarty

Download or read book SELinux written by Bill McCarty and published by O'Reilly Media. This book was released on 2005 with total page 262 pages. Available in PDF, EPUB and Kindle. Book excerpt: Offers a readable, practical introduction and step-by-step procedural manual for the installation, configuration, and use of SELinux, a kernel module and set of Linux programs developed by the National Security Agency to help protect computers running on Linux. Original. (All users).

Fedora 13 Security-Enhanced Linux User Guide

Download Fedora 13 Security-Enhanced Linux User Guide PDF Online Free

Author :
Publisher : Fultus Corporation
ISBN 13 : 1596822155
Total Pages : 97 pages
Book Rating : 4.5/5 (968 download)

DOWNLOAD NOW!


Book Synopsis Fedora 13 Security-Enhanced Linux User Guide by : Fedora Documentation Project

Download or read book Fedora 13 Security-Enhanced Linux User Guide written by Fedora Documentation Project and published by Fultus Corporation. This book was released on 2010-07 with total page 97 pages. Available in PDF, EPUB and Kindle. Book excerpt: The Fedora 13 SELinux user guide is for people with minimal or no experience with SELinux. ... This guide provides an introduction to fundamental concepts and practical applications of SELinux. After reading this guide you should have an intermediate understanding of SELinux--P. 8.

SELinux by Example

Download SELinux by Example PDF Online Free

Author :
Publisher : Pearson Education
ISBN 13 : 0132704587
Total Pages : 476 pages
Book Rating : 4.1/5 (327 download)

DOWNLOAD NOW!


Book Synopsis SELinux by Example by : Frank Mayer

Download or read book SELinux by Example written by Frank Mayer and published by Pearson Education. This book was released on 2006-07-27 with total page 476 pages. Available in PDF, EPUB and Kindle. Book excerpt: SELinux: Bring World-Class Security to Any Linux Environment! SELinux offers Linux/UNIX integrators, administrators, and developers a state-of-the-art platform for building and maintaining highly secure solutions. Now that SELinux is included in the Linux 2.6 kernel—and delivered by default in Fedora Core, Red Hat Enterprise Linux, and other major distributions—it’s easier than ever to take advantage of its benefits. SELinux by Example is the first complete, hands-on guide to using SELinux in production environments. Authored by three leading SELinux researchers and developers, it illuminates every facet of working with SELinux, from its architecture and security object model to its policy language. The book thoroughly explains SELinux sample policies— including the powerful new Reference Policy—showing how to quickly adapt them to your unique environment. It also contains a comprehensive SELinux policy language reference and covers exciting new features in Fedora Core 5 and the upcoming Red Hat Enterprise Linux version 5. • Thoroughly understand SELinux’s access control and security mechanisms • Use SELinux to construct secure systems from the ground up • Gain fine-grained control over kernel resources • Write policy statements for type enforcement, roles, users, and constraints • Use optional multilevel security to enforce information classification and manage users with diverse clearances • Create conditional policies that can be changed on-the-fly • Define, manage, and maintain SELinux security policies • Develop and write new SELinux security policy modules • Leverage emerging SELinux technologies to gain even greater flexibility • Effectively administer any SELinux system

Fedora 12 Security-Enhanced Linux User Guide

Download Fedora 12 Security-Enhanced Linux User Guide PDF Online Free

Author :
Publisher : Fultus Corporation
ISBN 13 : 1596821825
Total Pages : 92 pages
Book Rating : 4.5/5 (968 download)

DOWNLOAD NOW!


Book Synopsis Fedora 12 Security-Enhanced Linux User Guide by : Fedora Documentation Project

Download or read book Fedora 12 Security-Enhanced Linux User Guide written by Fedora Documentation Project and published by Fultus Corporation. This book was released on 2009-12 with total page 92 pages. Available in PDF, EPUB and Kindle. Book excerpt: The official "Fedora 12 Security-Enhanced Linux User Guide" provides an introduction to fundamental concepts and practical applications of SELinux (Security-Enhanced Linux).

Fedora 11 Security-Enhanced Linux User Guide

Download Fedora 11 Security-Enhanced Linux User Guide PDF Online Free

Author :
Publisher : Fultus Corporation
ISBN 13 : 1596821450
Total Pages : 90 pages
Book Rating : 4.5/5 (968 download)

DOWNLOAD NOW!


Book Synopsis Fedora 11 Security-Enhanced Linux User Guide by : Fedora Documentation Project

Download or read book Fedora 11 Security-Enhanced Linux User Guide written by Fedora Documentation Project and published by Fultus Corporation. This book was released on 2009-07 with total page 90 pages. Available in PDF, EPUB and Kindle. Book excerpt: The Fedora Security-Enhanced Linux User Guide provides an introduction to fundamental concepts and practical applications of SELinux (Security-Enhanced Linux).

Learning Kali Linux

Download Learning Kali Linux PDF Online Free

Author :
Publisher : "O'Reilly Media, Inc."
ISBN 13 : 1492028657
Total Pages : 392 pages
Book Rating : 4.4/5 (92 download)

DOWNLOAD NOW!


Book Synopsis Learning Kali Linux by : Ric Messier

Download or read book Learning Kali Linux written by Ric Messier and published by "O'Reilly Media, Inc.". This book was released on 2018-07-17 with total page 392 pages. Available in PDF, EPUB and Kindle. Book excerpt: With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming. Experienced and aspiring security professionals alike may find it challenging to select the most appropriate tool for conducting a given test. This practical book covers Kaliâ??s expansive security capabilities and helps you identify the tools you need to conduct a wide range of security tests and penetration tests. Youâ??ll also explore the vulnerabilities that make those tests necessary. Author Ric Messier takes you through the foundations of Kali Linux and explains methods for conducting tests on networks, web applications, wireless security, password vulnerability, and more. Youâ??ll discover different techniques for extending Kali tools and creating your own toolset. Learn tools for stress testing network stacks and applications Perform network reconnaissance to determine whatâ??s available to attackers Execute penetration tests using automated exploit tools such as Metasploit Use cracking tools to see if passwords meet complexity requirements Test wireless capabilities by injecting frames and cracking passwords Assess web application vulnerabilities with automated or proxy-based tools Create advanced attack techniques by extending Kali tools or developing your own Use Kali Linux to generate reports once testing is complete

Practical Linux Forensics

Download Practical Linux Forensics PDF Online Free

Author :
Publisher : No Starch Press
ISBN 13 : 171850196X
Total Pages : 402 pages
Book Rating : 4.7/5 (185 download)

DOWNLOAD NOW!


Book Synopsis Practical Linux Forensics by : Bruce Nikkel

Download or read book Practical Linux Forensics written by Bruce Nikkel and published by No Starch Press. This book was released on 2021-12-21 with total page 402 pages. Available in PDF, EPUB and Kindle. Book excerpt: A resource to help forensic investigators locate, analyze, and understand digital evidence found on modern Linux systems after a crime, security incident or cyber attack. Practical Linux Forensics dives into the technical details of analyzing postmortem forensic images of Linux systems which have been misused, abused, or the target of malicious attacks. It helps forensic investigators locate and analyze digital evidence found on Linux desktops, servers, and IoT devices. Throughout the book, you learn how to identify digital artifacts which may be of interest to an investigation, draw logical conclusions, and reconstruct past activity from incidents. You’ll learn how Linux works from a digital forensics and investigation perspective, and how to interpret evidence from Linux environments. The techniques shown are intended to be independent of the forensic analysis platforms and tools used. Learn how to: Extract evidence from storage devices and analyze partition tables, volume managers, popular Linux filesystems (Ext4, Btrfs, and Xfs), and encryption Investigate evidence from Linux logs, including traditional syslog, the systemd journal, kernel and audit logs, and logs from daemons and applications Reconstruct the Linux startup process, from boot loaders (UEFI and Grub) and kernel initialization, to systemd unit files and targets leading up to a graphical login Perform analysis of power, temperature, and the physical environment of a Linux machine, and find evidence of sleep, hibernation, shutdowns, reboots, and crashes Examine installed software, including distro installers, package formats, and package management systems from Debian, Fedora, SUSE, Arch, and other distros Perform analysis of time and Locale settings, internationalization including language and keyboard settings, and geolocation on a Linux system Reconstruct user login sessions (shell, X11 and Wayland), desktops (Gnome, KDE, and others) and analyze keyrings, wallets, trash cans, clipboards, thumbnails, recent files and other desktop artifacts Analyze network configuration, including interfaces, addresses, network managers, DNS, wireless artifacts (Wi-Fi, Bluetooth, WWAN), VPNs (including WireGuard), firewalls, and proxy settings Identify traces of attached peripheral devices (PCI, USB, Thunderbolt, Bluetooth) including external storage, cameras, and mobiles, and reconstruct printing and scanning activity

Operating System Security Exam Guide

Download Operating System Security Exam Guide PDF Online Free

Author :
Publisher : Cybellium
ISBN 13 : 1836794924
Total Pages : 229 pages
Book Rating : 4.8/5 (367 download)

DOWNLOAD NOW!


Book Synopsis Operating System Security Exam Guide by : Cybellium

Download or read book Operating System Security Exam Guide written by Cybellium and published by Cybellium. This book was released on with total page 229 pages. Available in PDF, EPUB and Kindle. Book excerpt: Welcome to the forefront of knowledge with Cybellium, your trusted partner in mastering the cuttign-edge fields of IT, Artificial Intelligence, Cyber Security, Business, Economics and Science. Designed for professionals, students, and enthusiasts alike, our comprehensive books empower you to stay ahead in a rapidly evolving digital world. * Expert Insights: Our books provide deep, actionable insights that bridge the gap between theory and practical application. * Up-to-Date Content: Stay current with the latest advancements, trends, and best practices in IT, Al, Cybersecurity, Business, Economics and Science. Each guide is regularly updated to reflect the newest developments and challenges. * Comprehensive Coverage: Whether you're a beginner or an advanced learner, Cybellium books cover a wide range of topics, from foundational principles to specialized knowledge, tailored to your level of expertise. Become part of a global network of learners and professionals who trust Cybellium to guide their educational journey. www.cybellium.com

Linux Administration: A Beginner’s Guide, Eighth Edition

Download Linux Administration: A Beginner’s Guide, Eighth Edition PDF Online Free

Author :
Publisher : McGraw Hill Professional
ISBN 13 : 1260441717
Total Pages : 689 pages
Book Rating : 4.2/5 (64 download)

DOWNLOAD NOW!


Book Synopsis Linux Administration: A Beginner’s Guide, Eighth Edition by : Wale Soyinka

Download or read book Linux Administration: A Beginner’s Guide, Eighth Edition written by Wale Soyinka and published by McGraw Hill Professional. This book was released on 2020-04-10 with total page 689 pages. Available in PDF, EPUB and Kindle. Book excerpt: Publisher's Note: Products purchased from Third Party sellers are not guaranteed by the publisher for quality, authenticity, or access to any online entitlements included with the product. Gain Essential Linux Administration Skills Easily Effectively set up and manage popular Linux distributions on individual servers and build entire network infrastructures using this practical resource. Fully updated to cover the latest tools and techniques, Linux Administration: A Beginner’s Guide, Eighth Edition features clear explanations, step-by-step instructions, and real-world examples. Find out how to configure hardware and software, work from the command line or GUI, maintain Internet and network services, and secure your data. Performance tuning, virtualization, containers, software management, security, and backup solutions are covered in detail. Install and configure Linux, including the latest distributions from Fedora, Ubuntu, CentOS, openSUSE, Debian, and RHEL. Set up and administer core system services, daemons, users, and groups. Manage software applications from source code or binary packages. Customize, build, or patch the Linux kernel. Understand and manage the Linux network stack and networking protocols, including TCP/IP, ARP, IPv4, and IPv6. Minimize security threats and build reliable firewalls and routers with Netfilter (iptables and nftables) and Linux. Create and maintain DNS, FTP, web, e-mail, print, LDAP, VoIP, and SSH servers and services. Share resources using GlusterFS, NFS, and Samba. Spin-up and manage Linux-based servers in popular cloud environments, such as OpenStack, AWS, Azure, Linode, and GCE. Explore virtualization and container technologies using KVM, Docker, Kubernetes, and Open Container Initiative (OCI) tooling. Download specially curated Virtual Machine image and containers that replicate various exercises, software, servers, commands, and concepts covered in the book. Wale Soyinka is a father, system administrator, a DevOps/SecOps aficionado, an open source evangelist, a hacker, and a well-respected world-renowned chef (in his mind). He is the author of Advanced Linux Administration as well as other Linux, Network, and Windows administration training materials.

Introduction to Linux (Third Edition)

Download Introduction to Linux (Third Edition) PDF Online Free

Author :
Publisher : Fultus Corporation
ISBN 13 : 159682199X
Total Pages : 297 pages
Book Rating : 4.5/5 (968 download)

DOWNLOAD NOW!


Book Synopsis Introduction to Linux (Third Edition) by : Machtelt Garrels

Download or read book Introduction to Linux (Third Edition) written by Machtelt Garrels and published by Fultus Corporation. This book was released on 2010-05 with total page 297 pages. Available in PDF, EPUB and Kindle. Book excerpt: Whether you're just starting out with Linux or looking to hone your existing skills, this book will provide you with the knowledge you need. For new users, it is an exploration tour and getting started guide, with exercises at the end of each chapter. Advanced trainees can consider it a desktop reference, a collection of the base knowledge needed to tackle system and network administration. To help you work more effectively with Linux, this book contains hundreds of real life examples derived from the author's experience as a Linux system and network administrator, trainer and consultant. These examples will help you to get a better understanding of the Linux system and feel encouraged to try out things on your own.

RHCSA & RHCE Red Hat Enterprise Linux 7: Training and Exam Preparation Guide (EX200 and EX300), Third Edition

Download RHCSA & RHCE Red Hat Enterprise Linux 7: Training and Exam Preparation Guide (EX200 and EX300), Third Edition PDF Online Free

Author :
Publisher : Endeavor Technologies Inc.
ISBN 13 : 1495148203
Total Pages : 774 pages
Book Rating : 4.4/5 (951 download)

DOWNLOAD NOW!


Book Synopsis RHCSA & RHCE Red Hat Enterprise Linux 7: Training and Exam Preparation Guide (EX200 and EX300), Third Edition by : Asghar Ghori

Download or read book RHCSA & RHCE Red Hat Enterprise Linux 7: Training and Exam Preparation Guide (EX200 and EX300), Third Edition written by Asghar Ghori and published by Endeavor Technologies Inc.. This book was released on 2015-03-27 with total page 774 pages. Available in PDF, EPUB and Kindle. Book excerpt: Highlights: > Updated to the latest version of Red Hat Enterprise Linux 7 > Upated to cover ALL official exam objectives for the RHCSA and RHCE exams based on Red Hat Enterprise Linux 7 > Equally good for self-study and in-class training > Step-by-step exercises to accomplish tasks > Do-It-Yourself challenge labs at the end of each chapter > Concepts explained with diagrams > Commands and options summarized in tables > Exam tips included > FOUR scenario-based sample exams (TWO for RHCSA and TWO for RHCE) > TWENTY-FIVE chapters (THIRTEEN for RHCSA and TWELVE for RHCE) > Separate sections on RHCSA and RHCE RHCSA Section (chapters 1 to 13): covers local and network (automated with kickstart) RHEL7 installations, general Linux concepts and basic tools, compression and archiving, text file editing, file manipulation and security, processes and task scheduling, bash shell features, software package administration, yum repository configuration, host virtualization, virtual machines, system boot, kernel management, system initialization and service management with systemd, local logging, users and groups, LVM and file systems, AutoFS, Swap, ACLs, firewall, SELinux, network interfaces, NTP/LDAP clients, SSH, and TCP Wrappers. RHCE Section (chapters 14 to 25): covers shell scripting, interface bonding and teaming, IPv6 and routing configuration, NTP, firewalld, Kerberos authentication, kernel tuning, resource utilization reporting, network logging, block storage sharing with iSCSI, file sharing with NFS and Samba/CIFS, HTTP/HTTPS web servers and virtual hosting, Postfix mail SMTP, DNS, and MariaDB. Each chapter lists major topics and relevant exam objectives in the beginning and ends with a summary followed by review questions/answers and Do-It-Yourself challenge labs.

Hardening Linux

Download Hardening Linux PDF Online Free

Author :
Publisher : Apress
ISBN 13 : 1430200057
Total Pages : 571 pages
Book Rating : 4.4/5 (32 download)

DOWNLOAD NOW!


Book Synopsis Hardening Linux by : James Turnbull

Download or read book Hardening Linux written by James Turnbull and published by Apress. This book was released on 2006-11-01 with total page 571 pages. Available in PDF, EPUB and Kindle. Book excerpt: *Imparts good security doctrine, methodology, and strategies *Each application-focused chapter will be able to be used as a stand-alone HOW-TO for that particular application. *Offers users a selection of resources (websites, mailing lists, and books) to further their knowledge.

Fedora 14 Security Guide

Download Fedora 14 Security Guide PDF Online Free

Author :
Publisher : Fultus Corporation
ISBN 13 : 1596822309
Total Pages : 217 pages
Book Rating : 4.5/5 (968 download)

DOWNLOAD NOW!


Book Synopsis Fedora 14 Security Guide by : Fedora Documentation Project

Download or read book Fedora 14 Security Guide written by Fedora Documentation Project and published by Fultus Corporation. This book was released on 2010-11 with total page 217 pages. Available in PDF, EPUB and Kindle. Book excerpt: The official "Fedora 14 Security Guide" is designed to assist users of Fedora, a Linux distribution built on free and open source software, in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity.

A Guide to Kernel Exploitation

Download A Guide to Kernel Exploitation PDF Online Free

Author :
Publisher : Elsevier
ISBN 13 : 1597494879
Total Pages : 466 pages
Book Rating : 4.5/5 (974 download)

DOWNLOAD NOW!


Book Synopsis A Guide to Kernel Exploitation by : Enrico Perla

Download or read book A Guide to Kernel Exploitation written by Enrico Perla and published by Elsevier. This book was released on 2010-10-28 with total page 466 pages. Available in PDF, EPUB and Kindle. Book excerpt: A Guide to Kernel Exploitation: Attacking the Core discusses the theoretical techniques and approaches needed to develop reliable and effective kernel-level exploits, and applies them to different operating systems, namely, UNIX derivatives, Mac OS X, and Windows. Concepts and tactics are presented categorically so that even when a specifically detailed vulnerability has been patched, the foundational information provided will help hackers in writing a newer, better attack; or help pen testers, auditors, and the like develop a more concrete design and defensive structure.The book is organized into four parts. Part I introduces the kernel and sets out the theoretical basis on which to build the rest of the book. Part II focuses on different operating systems and describes exploits for them that target various bug classes. Part III on remote kernel exploitation analyzes the effects of the remote scenario and presents new techniques to target remote issues. It includes a step-by-step analysis of the development of a reliable, one-shot, remote exploit for a real vulnerabilitya bug affecting the SCTP subsystem found in the Linux kernel. Finally, Part IV wraps up the analysis on kernel exploitation and looks at what the future may hold. - Covers a range of operating system families — UNIX derivatives, Mac OS X, Windows - Details common scenarios such as generic memory corruption (stack overflow, heap overflow, etc.) issues, logical bugs and race conditions - Delivers the reader from user-land exploitation to the world of kernel-land (OS) exploits/attacks, with a particular focus on the steps that lead to the creation of successful techniques, in order to give to the reader something more than just a set of tricks